exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4060-01

Red Hat Security Advisory 2021-4060-01
Posted Nov 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4060-01 - The libsolv packages provide a library for resolving package dependencies using a satisfiability algorithm. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-33928, CVE-2021-33929, CVE-2021-33930, CVE-2021-33938
SHA-256 | 530b7877a913e46da445209101b5efc0c7b5c8616f87dfe71f476e1471c78887

Red Hat Security Advisory 2021-4060-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libsolv security update
Advisory ID: RHSA-2021:4060-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4060
Issue date: 2021-11-02
CVE Names: CVE-2021-33928 CVE-2021-33929 CVE-2021-33930
CVE-2021-33938
=====================================================================

1. Summary:

An update for libsolv is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libsolv packages provide a library for resolving package dependencies
using a satisfiability algorithm.

Security Fix(es):

* libsolv: heap-based buffer overflow in pool_installable() in src/repo.h
(CVE-2021-33928)

* libsolv: heap-based buffer overflow in pool_disabled_solvable() in
src/repo.h (CVE-2021-33929)

* libsolv: heap-based buffer overflow in pool_installable_whatprovides() in
src/repo.h (CVE-2021-33930)

* libsolv: heap-based buffer overflow in prune_to_recommended() in
src/policy.c (CVE-2021-33938)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2000699 - CVE-2021-33928 libsolv: heap-based buffer overflow in pool_installable() in src/repo.h
2000703 - CVE-2021-33929 libsolv: heap-based buffer overflow in pool_disabled_solvable() in src/repo.h
2000705 - CVE-2021-33930 libsolv: heap-based buffer overflow in pool_installable_whatprovides() in src/repo.h
2000707 - CVE-2021-33938 libsolv: heap-based buffer overflow in prune_to_recommended() in src/policy.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libsolv-0.7.16-3.el8_4.src.rpm

aarch64:
libsolv-0.7.16-3.el8_4.aarch64.rpm
libsolv-debuginfo-0.7.16-3.el8_4.aarch64.rpm
libsolv-debugsource-0.7.16-3.el8_4.aarch64.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.aarch64.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.aarch64.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.aarch64.rpm
python3-solv-0.7.16-3.el8_4.aarch64.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.aarch64.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.aarch64.rpm

ppc64le:
libsolv-0.7.16-3.el8_4.ppc64le.rpm
libsolv-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
libsolv-debugsource-0.7.16-3.el8_4.ppc64le.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
python3-solv-0.7.16-3.el8_4.ppc64le.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.ppc64le.rpm

s390x:
libsolv-0.7.16-3.el8_4.s390x.rpm
libsolv-debuginfo-0.7.16-3.el8_4.s390x.rpm
libsolv-debugsource-0.7.16-3.el8_4.s390x.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.s390x.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.s390x.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.s390x.rpm
python3-solv-0.7.16-3.el8_4.s390x.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.s390x.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.s390x.rpm

x86_64:
libsolv-0.7.16-3.el8_4.i686.rpm
libsolv-0.7.16-3.el8_4.x86_64.rpm
libsolv-debuginfo-0.7.16-3.el8_4.i686.rpm
libsolv-debuginfo-0.7.16-3.el8_4.x86_64.rpm
libsolv-debugsource-0.7.16-3.el8_4.i686.rpm
libsolv-debugsource-0.7.16-3.el8_4.x86_64.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.i686.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.x86_64.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.i686.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.x86_64.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.i686.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.x86_64.rpm
python3-solv-0.7.16-3.el8_4.x86_64.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.i686.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.x86_64.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.i686.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libsolv-debuginfo-0.7.16-3.el8_4.aarch64.rpm
libsolv-debugsource-0.7.16-3.el8_4.aarch64.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.aarch64.rpm
libsolv-devel-0.7.16-3.el8_4.aarch64.rpm
libsolv-tools-0.7.16-3.el8_4.aarch64.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.aarch64.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.aarch64.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.aarch64.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.aarch64.rpm

ppc64le:
libsolv-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
libsolv-debugsource-0.7.16-3.el8_4.ppc64le.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
libsolv-devel-0.7.16-3.el8_4.ppc64le.rpm
libsolv-tools-0.7.16-3.el8_4.ppc64le.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.ppc64le.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.ppc64le.rpm

s390x:
libsolv-debuginfo-0.7.16-3.el8_4.s390x.rpm
libsolv-debugsource-0.7.16-3.el8_4.s390x.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.s390x.rpm
libsolv-devel-0.7.16-3.el8_4.s390x.rpm
libsolv-tools-0.7.16-3.el8_4.s390x.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.s390x.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.s390x.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.s390x.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.s390x.rpm

x86_64:
libsolv-debuginfo-0.7.16-3.el8_4.i686.rpm
libsolv-debuginfo-0.7.16-3.el8_4.x86_64.rpm
libsolv-debugsource-0.7.16-3.el8_4.i686.rpm
libsolv-debugsource-0.7.16-3.el8_4.x86_64.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.i686.rpm
libsolv-demo-debuginfo-0.7.16-3.el8_4.x86_64.rpm
libsolv-devel-0.7.16-3.el8_4.i686.rpm
libsolv-devel-0.7.16-3.el8_4.x86_64.rpm
libsolv-tools-0.7.16-3.el8_4.x86_64.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.i686.rpm
libsolv-tools-debuginfo-0.7.16-3.el8_4.x86_64.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.i686.rpm
perl-solv-debuginfo-0.7.16-3.el8_4.x86_64.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.i686.rpm
python3-solv-debuginfo-0.7.16-3.el8_4.x86_64.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.i686.rpm
ruby-solv-debuginfo-0.7.16-3.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33928
https://access.redhat.com/security/cve/CVE-2021-33929
https://access.redhat.com/security/cve/CVE-2021-33930
https://access.redhat.com/security/cve/CVE-2021-33938
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8h4z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close